101 / 201 HERO Bundle

$449.00

Get the 101 Enterprise Security Fundamentals course and 201 Practical Windows Forensics course and save!

 

An all-inclusive bundle designed to equip you with everything you need in a professional cybersecurity career and excel digital forensic analysis.

 

What will you be learning in the 101 Enterprise Security Fundamentals course?

In this popular course you will acquire practical skills and knowledge on how to address cyber attacks within enterprise environments. You will learn hands-on, many important concepts that every security professional should be familiar with. The course is geared towards all experience levels. It covers all the essentials to master security within enterprise environments, whether you are an ethical hacker, defender, administrator or engineer.

  • 10+ security domains
  • 50+ guided video lessons
  • 30 + hands-on labs
  • 100 hours of fully configured in-browser virtual labs (no lab setup required!)
  • 12 months course and lab access
What will you be learning in the 201 Practical Windows Forensics course?

In this popular course you will learn everything you need to know about Windows systems and performing digital forensic analysis. You will become familiar with the forensic process, a wealth of important Windows forensic artifacts as well as learn how to use many industry-recognized and freely available tools to perform a comprehensive forensic analysis, turning data into evidence.

  • 11 hours of guided video content
  • 80+ videos on-demand
  • 100% hands-on labs
  • 100 hours of fully configured in-browser virtual labs (no lab setup required!)
  • 12 months course and lab access

For details please see the individual 101 Enterprise Security Fundamentals and 201 Practical Windows Forensics course pages.

 

Instructor

 

Markus Schober – Course Instructor

Markus Schober is the founder of a blue team training and consulting company named Blue Cape Security. Prior to that, he served as a manger and Principal Security Consultant at IBM X-Force Incident Response. Over the past decade he has led numerous cyber security breach investigations for major organizations, where he specialized in Incident Response, Digital Forensics and Crisis Management. He also advised organizations on building strong cyber security programs and conducted trainings, workshops and exercises for technical as well as executive audiences. He also has a background in software engineering in both the United States and Europe.

 

Our goal is to help you become a well-rounded and proficient security practitioner. This course will equip you with the skills and knowledge needed to succeed in the field.

Scroll to Top

Training Waitlist

Join our waitlist and get notified when training becomes available.

Contact Information
Professional Experience
I'm interested in

*By submitting this form, you’re agreeing that we will contact you and to receive our free email newsletter. (You’ll never be spammed and you can unsubscribe at any time.) We do not share your information with third-parties.